Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2019-2215 | First vendor Publication | 2019-10-11 |
Vendor | Cve | Last vendor Modification | 2025-02-07 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.8 | ||
Base Score | 7.8 | Environmental Score | 7.8 |
impact SubScore | 5.9 | Temporal Score | 7.8 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.6 | Attack Range | Local |
Cvss Impact Score | 6.4 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095 |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-416 | Use After Free |
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 1 | |
Application | 1 | |
Application | 1 | |
Application | 1 | |
Application | 1 | |
Application | 1 | |
Os | 1 | |
Os | 1 | |
Os | 1 |
Snort® IPS/IDS
Date | Description |
---|---|
2020-03-31 | Android Binder use after free exploit attempt RuleID : 53345 - Revision : 1 - Type : OS-MOBILE |
2020-03-31 | Android Binder use after free exploit attempt RuleID : 53344 - Revision : 1 - Type : OS-MOBILE |
Metasploit Database
id | Description |
---|---|
2019-09-26 | Android Binder Use-After-Free Exploit |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2025-02-07 17:21:16 |
|
2025-02-06 17:21:20 |
|
2024-11-28 13:31:20 |
|
2024-07-25 21:27:38 |
|
2021-05-04 13:33:45 |
|
2021-04-22 02:47:15 |
|
2020-05-23 13:17:11 |
|
2020-05-23 02:29:20 |
|
2019-10-16 21:20:38 |
|
2019-10-12 00:21:01 |
|